eTrust CA-Top Secret Security for z/OS and OS ... - SupportConnect

eTrust CA-Top Secret Security for z/OS and OS ... - SupportConnect eTrust CA-Top Secret Security for z/OS and OS ... - SupportConnect

supportconnectw.ca.com
from supportconnectw.ca.com More from this publisher
12.07.2015 Views

z/OS and OS/390 Security Server SupportDCE Security ServerThe DCE Security Server is a separate security product that providesauthentication services for users and servers running DCE applications.In a DCE environment, one DCE Security Server must exist. A DCE securityserver provides a central hub for system entry validation and single-sign onauthentication for all DCE platforms within a connected DCE environment. Akey concept of a DCE security server is that it provides an independent orso-called third-party platform in which to validate and authenticate securityrequests. This concept provides obvious security advantages.For example, when a user passes from one DCE platform to another, the targetplatform passes information about the user (so-called user credentials) alongwith other information to the DCE security server for authentication andauthorization. The DCE security server authenticates such requests by checkingthe supplied user credentials against those stored in the DCE security server'ssecurity repository and/or security registry. In performing this authentication,the DCE security server follows an authentication algorithm, which involves notonly the user credentials but also involves encryption keys known for eachplatform. The algorithm is standards-based and is platform independent. As aresult, multiple vendors and platforms offer a DCE security server.IBM's z/OS and OS/390 OE/DCE Security Server product allows an IBMmainframe to perform these functions.With z/OS and OS/390 O/E DCE security server, eTrust CA-Top Secret isutilized mainly to act as a repository for information needed to support the DCEauthentication process. In particular, the eTrust CA-Top Secret is used to holdDCE-specific userid information and encryption keys. Most notably, a 'DCEsegment' can now be defined for any userid. The DCE userid segment allows sixDCE-specific fields to be maintained for any userid. For example, one fieldnamed DCEKEY identifies each user's DCE password. During authentication, theDCE security server retrieves this and other information from eTrust CA-TopSecret following formal SAF interfaces. This information is then used separatelyto authenticate and authorize the DCE security server request. As stated, eTrustCA-Top Secret acts mainly as a repository for DCE information.eTrust CA-Top Secret provides for the following functions:■■■■support for the DCE segment for any userid;support for the KEYSMSTR resource class used to hold keys for DCEpassword encryption;support for the DCEUUIDS resclass used to track the correspondencebetween z/OS or OS/390 userids and DCE UIDs;support for four new callable services used to exchange information betweenthe ESM and the DCE security server.1–96 Cookbook

z/OS and OS/390 Security Server SupportThe following steps must be taken into consideration when protecting the DCEsecurity server under eTrust CA-Top Secret:1. A DCE segment, allowing specification of six DCE-related fields, can beadded to any eTrust CA-Top Secret defined user. An example of the use ofthese new fields follows:TSS ADD(acid) DCENAME(jordanm) DCEFLAGS(AUTOLOGIN)UUID(00000075-71db-21cf-b500-08005a470ba1)HOMEUUID(abbc323c-5ce2-11cf-a61e-08005a470ba1)HOMECELL(/.../cis_test1.cis.dog.com)2. eTrust CA-Top Secret further extends this support by installing anISPFEDIT-macro named TSSDCE which can be used to reformat the outputof the IBM DCE export utility, MVSEXPT, to TSS format. To perform thisreformat, edit the MVSEXPT output data set using ISPF edit and enter theTSO command %TSSDCE. This will immediately reformat the MVSEXPToutput data set being edited into TSS command format.3. Consult IBM DCE documentation for the OS390 OE/DCE security server formore information about the use and settings of these fields.Firewall Technologiesz/OS and OS/390 provides the ability to run a firewall under UNIX SystemServices. Support is distributed in part with the Communication Server and inpart with the Security Server. The z/OS and OS/390 Firewall Technologies canonly reduce, but does not necessarily eliminate the need for a non-z/OS andOS/390 platform firewall. The firewall itself is not configured using eTrustCA-Top Secret. Administration is performed through configuration files.Setting up the z/OS and OS/390 Firewall Technologies with eTrust CA-TopSecret involves the following steps:1. Create a group definition for use with the firewall:TSS CREATE (FWGRP) TYPE(GROUP) NAME(‘Firewall Group’) DEPT(OMVSDEPT)TSS ADD(FWGRP) GID(nn)Any unused GID number is allowed.2. Define the Firewall startup address space ID:TSS CREATE(FWKERN) TYPE(USER) NAME(‘Firewall Startup ID’)DEPT(OMVSDEPT) FACILITY(STC,BATCH) PASS(password,0)TSS ADD(FWKERN) GROUP(FWGRP) DFLTGRP(FWGRP)HOME(/usr/lpp/fw/home/fwkern/) OMVSPGM(/bin/sh) UID(0)TSS ADD(STC) PROCNAME(FWKERN) ACID(FWKERN)TSS MODIFY(OMVSTABS)3. Allow FWKERN to issue start commands:TSS ADD(anydept) IBMFAC(FWKERN.)TSS PERMIT(FWKERN) IBMFAC(FWKERN.START.REQUEST) ACCESS(UPDATE)Implementing eTrust CA-Top Secret in a z/OS or OS/390 Environment 1–97

z/<strong>OS</strong> <strong>and</strong> <strong>OS</strong>/390 <strong>Security</strong> Server SupportThe following steps must be taken into consideration when protecting the DCEsecurity server under <strong>eTrust</strong> <strong>CA</strong>-<strong>Top</strong> <strong>Secret</strong>:1. A DCE segment, allowing specification of six DCE-related fields, can beadded to any <strong>eTrust</strong> <strong>CA</strong>-<strong>Top</strong> <strong>Secret</strong> defined user. An example of the use ofthese new fields follows:TSS ADD(acid) DCENAME(jordanm) DCEFLAGS(AUTOLOGIN)UUID(00000075-71db-21cf-b500-08005a470ba1)HOMEUUID(abbc323c-5ce2-11cf-a61e-08005a470ba1)HOMECELL(/.../cis_test1.cis.dog.com)2. <strong>eTrust</strong> <strong>CA</strong>-<strong>Top</strong> <strong>Secret</strong> further extends this support by installing anISPFEDIT-macro named TSSDCE which can be used to re<strong>for</strong>mat the outputof the IBM DCE export utility, MVSEXPT, to TSS <strong>for</strong>mat. To per<strong>for</strong>m thisre<strong>for</strong>mat, edit the MVSEXPT output data set using ISPF edit <strong>and</strong> enter theTSO comm<strong>and</strong> %TSSDCE. This will immediately re<strong>for</strong>mat the MVSEXPToutput data set being edited into TSS comm<strong>and</strong> <strong>for</strong>mat.3. Consult IBM DCE documentation <strong>for</strong> the <strong>OS</strong>390 OE/DCE security server <strong>for</strong>more in<strong>for</strong>mation about the use <strong>and</strong> settings of these fields.Firewall Technologiesz/<strong>OS</strong> <strong>and</strong> <strong>OS</strong>/390 provides the ability to run a firewall under UNIX SystemServices. Support is distributed in part with the Communication Server <strong>and</strong> inpart with the <strong>Security</strong> Server. The z/<strong>OS</strong> <strong>and</strong> <strong>OS</strong>/390 Firewall Technologies canonly reduce, but does not necessarily eliminate the need <strong>for</strong> a non-z/<strong>OS</strong> <strong>and</strong><strong>OS</strong>/390 plat<strong>for</strong>m firewall. The firewall itself is not configured using <strong>eTrust</strong><strong>CA</strong>-<strong>Top</strong> <strong>Secret</strong>. Administration is per<strong>for</strong>med through configuration files.Setting up the z/<strong>OS</strong> <strong>and</strong> <strong>OS</strong>/390 Firewall Technologies with <strong>eTrust</strong> <strong>CA</strong>-<strong>Top</strong><strong>Secret</strong> involves the following steps:1. Create a group definition <strong>for</strong> use with the firewall:TSS CREATE (FWGRP) TYPE(GROUP) NAME(‘Firewall Group’) DEPT(OMVSDEPT)TSS ADD(FWGRP) GID(nn)Any unused GID number is allowed.2. Define the Firewall startup address space ID:TSS CREATE(FWKERN) TYPE(USER) NAME(‘Firewall Startup ID’)DEPT(OMVSDEPT) FACILITY(STC,BATCH) PASS(password,0)TSS ADD(FWKERN) GROUP(FWGRP) DFLTGRP(FWGRP)HOME(/usr/lpp/fw/home/fwkern/) OMVSPGM(/bin/sh) UID(0)TSS ADD(STC) PROCNAME(FWKERN) ACID(FWKERN)TSS MODIFY(OMVSTABS)3. Allow FWKERN to issue start comm<strong>and</strong>s:TSS ADD(anydept) IBMFAC(FWKERN.)TSS PERMIT(FWKERN) IBMFAC(FWKERN.START.REQUEST) ACCESS(UPDATE)Implementing <strong>eTrust</strong> <strong>CA</strong>-<strong>Top</strong> <strong>Secret</strong> in a z/<strong>OS</strong> or <strong>OS</strong>/390 Environment 1–97

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!